ALAS-2022-1640

Related Vulnerabilities: CVE-2018-25032  

An out-of-bounds access flaw was found in zlib, which allows memory corruption when deflating (ex: when compressing) if the input has many distant matches. For some rare inputs with a large number of distant matches (crafted payloads), the buffer into which the compressed or deflated data is written can overwrite the distance symbol table which it overlays. This issue results in corrupted output due to invalid distances, which leads to out-of-bound access, corrupting the memory and potentially crashing the application. (CVE-2018-25032)

ALAS-2022-1640


Amazon Linux AMI Security Advisory: ALAS-2022-1640
Advisory Release Date: 2022-12-01 17:33 Pacific
Advisory Updated Date: 2022-12-10 00:47 Pacific
Severity: Important
References: CVE-2018-25032 

Issue Overview:

An out-of-bounds access flaw was found in zlib, which allows memory corruption when deflating (ex: when compressing) if the input has many distant matches. For some rare inputs with a large number of distant matches (crafted payloads), the buffer into which the compressed or deflated data is written can overwrite the distance symbol table which it overlays. This issue results in corrupted output due to invalid distances, which leads to out-of-bound access, corrupting the memory and potentially crashing the application. (CVE-2018-25032)


Affected Packages:

rsync


Issue Correction:
Run yum update rsync to update your system.

New Packages:
i686:
    rsync-3.0.6-12.14.amzn1.i686
    rsync-debuginfo-3.0.6-12.14.amzn1.i686

src:
    rsync-3.0.6-12.14.amzn1.src

x86_64:
    rsync-debuginfo-3.0.6-12.14.amzn1.x86_64
    rsync-3.0.6-12.14.amzn1.x86_64